Vulnerability Name:

CVE-2006-3442 (CCN-28643)

Assigned:2006-09-12
Published:2006-09-12
Updated:2018-10-18
Summary:Unspecified vulnerability in Pragmatic General Multicast (PGM) in Microsoft Windows XP SP2 and earlier allows remote attackers to execute arbitrary code via a crafted multicast message.
Successful exploitation requires that the MSMQ (Microsoft Message Queuing) service is installed, which is not a default service.


CVSS v3 Severity:9.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.6 High (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2006-3442

Source: CCN
Type: SA21851
Microsoft Windows Pragmatic General Multicast Code Execution

Source: SECUNIA
Type: Patch, Vendor Advisory
21851

Source: CCN
Type: SECTRACK ID: 1016827
Microsoft PGM Implementation Buffer Overflow in MSMQ Service Lets Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1016827

Source: CCN
Type: ASA-2006-189
Windows Security Updates for September 2006 - (MS06-052 - MS06-054)

Source: CCN
Type: US-CERT VU#455516
Microsoft PGM vulnerable to remote code execution

Source: CERT-VN
Type: US Government Resource
VU#455516

Source: CCN
Type: Microsoft Security Bulletin MS06-052
Vulnerability in Pragmatic General Multicast (PGM) Could Allow Remote Code Execution (919007)

Source: CCN
Type: Microsoft Security Bulletin MS08-036
Vulnerabilities in Pragmatic General Multicast (PGM) Could Allow Denial of Service (950762)

Source: HP
Type: UNKNOWN
SSRT061187

Source: BID
Type: UNKNOWN
19922

Source: CCN
Type: BID-19922
Microsoft PGM Remote Buffer Overflow Vulnerability

Source: CERT
Type: US Government Resource
TA06-255A

Source: VUPEN
Type: UNKNOWN
ADV-2006-3563

Source: MS
Type: UNKNOWN
MS06-052

Source: XF
Type: UNKNOWN
win-pgm-bo(28643)

Source: XF
Type: UNKNOWN
win-pgm-bo(28643)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:457

Source: CCN
Type: US-CERT Vulnerability Note VU#455516
Microsoft PGM vulnerable to remote code execution

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:457
    V
    PGM Code Execution Vulnerability
    2006-10-24
    BACK
    microsoft windows xp * sp1
    microsoft windows xp * sp2
    microsoft windows xp - sp1
    microsoft windows xp sp2